7.5
HIGH
CVE-2012-5576
GIMP XWD Plug-in Stack-Based Buffer Overflow Vulnerability
Description

Multiple stack-based buffer overflows in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.8.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large (1) red, (2) green, or (3) blue color mask in an XWD file.

INFO

Published Date :

Dec. 18, 2012, 1:55 a.m.

Last Modified :

Feb. 13, 2023, 4:37 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2012-5576 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gimp gimp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-5576.

URL Resource
http://git.gnome.org/browse/gimp/commit/?id=2873262fccba12af144ed96ed91be144d92ff2e1 Patch Vendor Advisory
http://lists.opensuse.org/opensuse-updates/2012-12/msg00017.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-01/msg00014.html Third Party Advisory
http://secunia.com/advisories/50296 Broken Link
http://secunia.com/advisories/51479 Broken Link
http://secunia.com/advisories/51528 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2013:082 Broken Link
http://www.openwall.com/lists/oss-security/2012/11/27/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/56647 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1659-1 Patch Third Party Advisory
https://bugzilla.gnome.org/show_bug.cgi?id=687392 Exploit Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-5576 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-5576 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2012-5576 gimp (XWD plug-in): Stack-based buffer overflow when loading XWD file Multiple stack-based buffer overflows in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.8.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large (1) red, (2) green, or (3) blue color mask in an XWD file.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2013:1778 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2012-5576 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=879302 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Multiple stack-based buffer overflows in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.8.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large (1) red, (2) green, or (3) blue color mask in an XWD file. CVE-2012-5576 gimp (XWD plug-in): Stack-based buffer overflow when loading XWD file
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=879302 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2012-5576 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2013:1778 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://git.gnome.org/browse/gimp/commit/?id=2873262fccba12af144ed96ed91be144d92ff2e1 Patch http://git.gnome.org/browse/gimp/commit/?id=2873262fccba12af144ed96ed91be144d92ff2e1 Patch, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2012-12/msg00017.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2012-12/msg00017.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-01/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2013-01/msg00014.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/50296 Vendor Advisory http://secunia.com/advisories/50296 Broken Link
    Changed Reference Type http://secunia.com/advisories/51479 Vendor Advisory http://secunia.com/advisories/51479 Broken Link
    Changed Reference Type http://secunia.com/advisories/51528 Vendor Advisory http://secunia.com/advisories/51528 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2013:082 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2013:082 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/11/27/1 No Types Assigned http://www.openwall.com/lists/oss-security/2012/11/27/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/56647 No Types Assigned http://www.securityfocus.com/bid/56647 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1659-1 Patch http://www.ubuntu.com/usn/USN-1659-1 Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=687392 Exploit, Patch https://bugzilla.gnome.org/show_bug.cgi?id=687392 Exploit, Issue Tracking, Patch, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Changed CPE Configuration OR *cpe:2.3:a:gimp:gimp:2.8.2:*:*:*:*:*:*:* OR *cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* versions up to (excluding) 2.8.4
  • Initial Analysis by [email protected]

    Dec. 18, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-5576 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-5576 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

75.87 }} 0.00%

score

0.97582

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability